Internet Engineering Task Force (IETF) Request for Comments: Category: Informational ISSN: March 2011

Size: px
Start display at page:

Download "Internet Engineering Task Force (IETF) Request for Comments: Category: Informational ISSN: March 2011"

Transcription

1 Internet Engineering Task Force (IETF) S. Turner Request for Comments: 6149 IECA Obsoletes: 1319 L. Chen Category: Informational NIST ISSN: March 2011 Abstract MD2 to Historic Status This document retires MD2 and discusses the reasons for doing so. This document moves RFC 1319 to Historic status. Status of This Memo This document is not an Internet Standards Track specification; it is published for informational purposes. This document is a product of the Internet Engineering Task Force (IETF). It represents the consensus of the IETF community. It has received public review and has been approved for publication by the Internet Engineering Steering Group (IESG). Not all documents approved by the IESG are a candidate for any level of Internet Standard; see Section 2 of RFC Information about the current status of this document, any errata, and how to provide feedback on it may be obtained at Copyright Notice Copyright (c) 2011 IETF Trust and the persons identified as the document authors. All rights reserved. This document is subject to BCP 78 and the IETF Trust s Legal Provisions Relating to IETF Documents ( in effect on the date of publication of this document. Please review these documents carefully, as they describe your rights and restrictions with respect to this document. Code Components extracted from this document must include Simplified BSD License text as described in Section 4.e of the Trust Legal Provisions and are provided without warranty as described in the Simplified BSD License. Turner & Chen Informational [Page 1]

2 1. Introduction MD2 [MD2] is a message digest algorithm that takes as input a message of arbitrary length and produces as output a 128-bit "fingerprint" or "message digest" of the input. This document retires MD2. Specifically, this document moves RFC 1319 [MD2] to Historic status. The reasons for taking this action are discussed. [HASH-Attack] summarizes the use of hashes in many protocols and discusses how attacks against a message digest algorithm s one-way and collision-free properties affect and do not affect Internet protocols. Familiarity with [HASH-Attack] is assumed. 2. Rationale MD2 was published in 1992 as an Informational RFC. Since its publication, MD2 has been shown to not be collision-free [ROCH1995] [KNMA2005] [ROCH1997], albeit successful collision attacks for properly implemented MD2 are not that damaging. Successful pre-image and second pre-image attacks against MD2 have been shown [KNMA2005] [MULL2004] [KMM2010]. 3. Documents that Reference RFC 1319 Use of MD2 has been specified in the following RFCs: Proposed Standard (PS): o [RFC3279] Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile. o [RFC4572] Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP). Informational: o [RFC1983] Internet Users Glossary. o [RFC2315] PKCS #7: Cryptographic Message Syntax Version 1.5. o [RFC2898] PKCS #5: Password-Based Cryptography Specification Version 2.0. o [RFC3447] Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1. Turner & Chen Informational [Page 2]

3 Experimental: o [RFC2660] The Secure HyperText Transfer Protocol. There are other RFCs that refer to MD2, but they have been either moved to Historic status or obsoleted by a later RFC. References and discussions about these RFCs are omitted. The exceptions are: o [RFC2313] PKCS #1: RSA Encryption Version 1.5. o [RFC2437] PKCS #1: RSA Cryptography Specifications Version Impact on Moving MD2 to Historic The impact of moving MD2 to Historic on the RFCs specified in Section 3 is minimal, as described below. Regarding PS RFCs: o MD2 support in TLS was dropped in TLS 1.1. o MD2 support is optional in [RFC4572], and SHA-1 is specified as the preferred algorithm. o MD2 is included in the original PKIX certificate profile and the PKIX algorithm document [RFC3279] for compatibility with older applications, but its use is discouraged. SHA-1 is identified as the preferred algorithm for the Internet PKI. Regarding Informational RFCs: o The Internet Users Guide [RFC1983] provided a definition for Message Digest and listed MD2 as one example. o PKCS#1 v1.5 [RFC2313] stated that there are no known attacks against MD2. PKCS#1 v2.0 [RFC2437] updated this stance to indicate that MD2 should only be supported for backward compatibility and to mention the attacks in [ROCH1995]. PKCS#1 [RFC3447] indicates that support of MD2 is only retained for compatibility with existing applications. o PKCS#5 [RFC2898] recommends that the Password-Based Encryption Scheme (PBES) that uses MD2 not be used for new applications. o PKCS#7 [RFC2315] was replaced by a series of Standards Track publications, "Cryptographic Message Syntax" [RFC2630] [RFC3369] [RFC5652] and "Cryptographic Message Syntax (CMS) Algorithms" [RFC3370]. Support for MD2 was dropped in [RFC3370]. Turner & Chen Informational [Page 3]

4 RFC 2818, "HTTP Over TLS", which does not reference MD2, largely supplanted implementation of [RFC2660]. [RFC2660] specified MD2 for use both as a digest algorithm and as a MAC (Message Authentication Code) algorithm [RFC2104]. Note that this is the only reference to HMAC-MD2 found in the RFC repository. 5. Other Considerations MD2 has also fallen out of favor because it is slower than both MD4 [MD4] and MD5 [MD5]. This is because MD2 was optimized for 8-bit machines, while MD4 and MD5 were optimized for 32-bit machines. MD2 is also slower than the Secure Hash Standard (SHS) [SHS] algorithms: SHA-1, SHA-224, SHA-256, SHA-384, and SHA Security Considerations MD2 is different from MD4 and MD5 in that is not a straight Merkle- Damgaard design. For a padded message with t blocks, it generates a nonlinear checksum as its t+1 block. The checksum is considered as the final block input of MD2. As confirmed in 1997 by Rogier et al. [ROCH1997], the collision resistance property of MD2 highly depends on the nonlinear checksum. Without the checksum, a collision can be found in 2^12 MD2 operations, while with the checksum, the best collision attack takes 2^63.3 operations with 2^50 memory complexity [MULL2004], which is not significantly better than the birthday attack. Even though collision attacks on MD2 are not significantly more powerful than the birthday attack, MD2 was found not to be one-way. In [KMM2010], a pre-image can be found with 2^104 MD2 operations. In an improved attack described in [KMM2010], a pre-image can be found in 2^73 MD2 operations. Because of this "invertible" property of MD2, when using MD2 in HMAC, it may leak information of the keys. Obviously, the pre-image attack can be used to find a second preimage. The second pre-image attack is even more severe than a collision attack to digital signatures. Therefore, MD2 must not be used for digital signatures. Some may find the guidance for key lengths and algorithm strengths in [SP800-57] and [SP ] useful. Turner & Chen Informational [Page 4]

5 7. Recommendation Despite MD2 seeing some deployment on the Internet, this specification recommends obsoleting MD2. MD2 is not a reasonable candidate for further standardization and should be deprecated in favor of one or more existing hash algorithms (e.g., SHA-256 [SHS]). RSA Security considers it appropriate to move the MD2 algorithm to Historic status. It takes a number of years to deploy crypto and it also takes a number of years to withdraw it. Algorithms need to be withdrawn before a catastrophic break is discovered. MD2 is clearly showing signs of weakness, and implementations should strongly consider removing support and migrating to another hash algorithm. 8. Acknowledgements We d like to thank RSA for publishing MD2. We d also like to thank all the cryptographers who studied the algorithm. For their contributions to this document, we d like to thank Ran Atkinson, Alfred Hoenes, John Linn, and Martin Rex. 9. Informative References [HASH-Attack] Hoffman, P. and B. Schneier, "Attacks on Cryptographic Hashes in Internet Protocols", RFC 4270, November [KMM2010] [KNMA2005] [MD2] [MD4] [MD5] [MULL2004] Knudsen, L., Mathiassen, J., Muller, F., and Thomsen, S., "Cryptanalysis of MD2", Journal of Cryptology, 23(1):72-90, Knudsen, L., and J. Mathiassen, "Preimage and Collision Attacks on MD2", FSE Kaliski, B., "The MD2 Message-Digest Algorithm", RFC 1319, April Rivest, R., "The MD4 Message-Digest Algorithm", RFC 1320, April Rivest, R., "The MD5 Message-Digest Algorithm", RFC 1321, April Muller, F., "The MD2 Hash Function Is Not One-Way", ASIACRYPT, LNCS 3329, pp , Springer, Turner & Chen Informational [Page 5]

6 [RFC1983] Malkin, G., Ed., "Internet Users Glossary", FYI 18, RFC 1983, August [RFC2104] [RFC2313] [RFC2315] [RFC2437] Krawczyk, H., Bellare, M., and R. Canetti, "HMAC: Keyed-Hashing for Message Authentication", RFC 2104, February Kaliski, B., "PKCS #1: RSA Encryption Version 1.5", RFC 2313, March Kaliski, B., "PKCS #7: Cryptographic Message Syntax Version 1.5", RFC 2315, March Kaliski, B. and J. Staddon, "PKCS #1: RSA Cryptography Specifications Version 2.0", RFC 2437, October [RFC2630] Housley, R., "Cryptographic Message Syntax", RFC 2630, June [RFC2660] [RFC2898] [RFC3279] [RFC3369] [RFC3370] [RFC3447] [RFC4572] [RFC5652] Rescorla, E. and A. Schiffman, "The Secure HyperText Transfer Protocol", RFC 2660, August Kaliski, B., "PKCS #5: Password-Based Cryptography Specification Version 2.0", RFC 2898, September Bassham, L., Polk, W., and R. Housley, "Algorithms and Identifiers for the Internet X.509 Public Key Infrastructure Certificate and Certificate Revocation List (CRL) Profile", RFC 3279, April Housley, R., "Cryptographic Message Syntax (CMS)", RFC 3369, August Housley, R., "Cryptographic Message Syntax (CMS) Algorithms", RFC 3370, August Jonsson, J. and B. Kaliski, "Public-Key Cryptography Standards (PKCS) #1: RSA Cryptography Specifications Version 2.1", RFC 3447, February Lennox, J., "Connection-Oriented Media Transport over the Transport Layer Security (TLS) Protocol in the Session Description Protocol (SDP)", RFC 4572, July Housley, R., "Cryptographic Message Syntax (CMS)", STD 70, RFC 5652, September Turner & Chen Informational [Page 6]

7 [ROCH1995] [ROCH1997] [SHS] [SP800-57] [SP ] Rogier, N., and P. Chauvaud, "The compression function of MD2 is not collision free", Presented at Selected Areas in Cryptography 95, Carleton University, Ottawa, Canada. May 18-19, Rogier, N. and P. Chauvaud, "MD2 is not secure without the checksum byte", Des. Codes Cryptogr. 12(3), (1997). National Institute of Standards and Technology (NIST), FIPS Publication 180-3: Secure Hash Standard, October National Institute of Standards and Technology (NIST), Special Publication : Recommendation for Key Management - Part 1 (Revised), March National Institute of Standards and Technology (NIST), Special Publication : DRAFT Recommendation for the Transitioning of Cryptographic Algorithms and Key Sizes, June Authors Addresses Sean Turner IECA, Inc Nutley Street, Suite 106 Fairfax, VA USA turners@ieca.com Lily Chen National Institute of Standards and Technology 100 Bureau Drive, Mail Stop 8930 Gaithersburg, MD USA lily.chen@nist.gov Turner & Chen Informational [Page 7]

8

Internet Engineering Task Force (IETF) Request for Comments: 6194 Category: Informational. IECA P. Hoffman VPN Consortium March 2011

Internet Engineering Task Force (IETF) Request for Comments: 6194 Category: Informational. IECA P. Hoffman VPN Consortium March 2011 Internet Engineering Task Force (IETF) Request for Comments: 6194 Category: Informational ISSN: 2070-1721 T. Polk L. Chen NIST S. Turner IECA P. Hoffman VPN Consortium March 2011 Security Considerations

More information

Internet Engineering Task Force (IETF) Request for Comments: Category: Informational ISSN: March 2011

Internet Engineering Task Force (IETF) Request for Comments: Category: Informational ISSN: March 2011 Internet Engineering Task Force (IETF) S. Turner Request for Comments: 6150 IECA Obsoletes: 1320 L. Chen Category: Informational NIST ISSN: 2070-1721 March 2011 Abstract MD4 to Historic Status This document

More information

Internet Engineering Task Force (IETF) Request for Comments: 5959 Category: Standards Track August 2010 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 5959 Category: Standards Track August 2010 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 5959 IECA Category: Standards Track August 2010 ISSN: 2070-1721 Abstract Algorithms for Asymmetric Key Package Content Type This document

More information

Internet Engineering Task Force (IETF) Request for Comments: 7192 Category: Standards Track April 2014 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 7192 Category: Standards Track April 2014 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 7192 IECA Category: Standards Track April 2014 ISSN: 2070-1721 Abstract Algorithms for Cryptographic Message Syntax (CMS) Key Package

More information

Internet Engineering Task Force (IETF) Request for Comments: 6160 Category: Standards Track April 2011 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6160 Category: Standards Track April 2011 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 6160 IECA Category: Standards Track April 2011 ISSN: 2070-1721 Abstract Algorithms for Cryptographic Message Syntax (CMS) Protection

More information

Internet Engineering Task Force (IETF) Request for Comments: 5754 Updates: 3370 January 2010 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 5754 Updates: 3370 January 2010 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 5754 IECA Updates: 3370 January 2010 Category: Standards Track ISSN: 2070-1721 Abstract Using SHA2 Algorithms with Cryptographic Message

More information

Internet Engineering Task Force (IETF) Obsoletes: 6485 Category: Standards Track August 2016 ISSN:

Internet Engineering Task Force (IETF) Obsoletes: 6485 Category: Standards Track August 2016 ISSN: Internet Engineering Task Force (IETF) G. Huston Request for Comments: 7935 G. Michaelson, Ed. Obsoletes: 6485 APNIC Category: Standards Track August 2016 ISSN: 2070-1721 Abstract The Profile for Algorithms

More information

Internet Engineering Task Force (IETF) Updates: 6376 January 2018 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Updates: 6376 January 2018 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) S. Kitterman Request for Comments: 8301 Kitterman Technical Services Updates: 6376 January 2018 Category: Standards Track ISSN: 2070-1721 Abstract Cryptographic Algorithm

More information

Internet Engineering Task Force (IETF) Request for Comments: 6032 Category: Standards Track. December 2010

Internet Engineering Task Force (IETF) Request for Comments: 6032 Category: Standards Track. December 2010 Internet Engineering Task Force (IETF) Request for Comments: 6032 Category: Standards Track ISSN: 2070-1721 S. Turner IECA R. Housley Vigil Security December 2010 Cryptographic Message Syntax (CMS) Encrypted

More information

Internet Engineering Task Force (IETF) Request for Comments: 5756

Internet Engineering Task Force (IETF) Request for Comments: 5756 Internet Engineering Task Force (IETF) Request for Comments: 5756 Updates: 4055 Category: Standards Track ISSN: 2070-1721 S. Turner IECA D. Brown Certicom K. Yiu Microsoft R. Housley Vigil Security T.

More information

Internet Engineering Task Force (IETF) Request for Comments: 6403 Category: Informational ISSN: M. Peck November 2011

Internet Engineering Task Force (IETF) Request for Comments: 6403 Category: Informational ISSN: M. Peck November 2011 Internet Engineering Task Force (IETF) Request for Comments: 6403 Category: Informational ISSN: 2070-1721 L. Zieglar NSA S. Turner IECA M. Peck November 2011 Suite B Profile of Certificate Management over

More information

Internet Engineering Task Force (IETF) Obsoletes: 2831 July 2011 Category: Informational ISSN:

Internet Engineering Task Force (IETF) Obsoletes: 2831 July 2011 Category: Informational ISSN: Internet Engineering Task Force (IETF) A. Melnikov Request for Comments: 6331 Isode Limited Obsoletes: 2831 July 2011 Category: Informational ISSN: 2070-1721 Abstract Moving DIGEST-MD5 to Historic This

More information

Internet Engineering Task Force (IETF) S. Jiang Huawei Technologies Co., Ltd June The Secure Neighbor Discovery (SEND) Hash Threat Analysis

Internet Engineering Task Force (IETF) S. Jiang Huawei Technologies Co., Ltd June The Secure Neighbor Discovery (SEND) Hash Threat Analysis Internet Engineering Task Force (IETF) Request for Comments: 6273 Category: Informational ISSN: 2070-1721 A. Kukec University of Zagreb S. Krishnan Ericsson S. Jiang Huawei Technologies Co., Ltd June 2011

More information

Internet Engineering Task Force (IETF) Category: Informational. July Reclassification of Suite B Documents to Historic Status

Internet Engineering Task Force (IETF) Category: Informational. July Reclassification of Suite B Documents to Historic Status Internet Engineering Task Force (IETF) Request for Comments: 8423 Category: Informational ISSN: 2070-1721 R. Housley Vigil Security L. Zieglar National Security Agency July 2018 Reclassification of Suite

More information

Internet Engineering Task Force (IETF) Category: Informational ISSN: October 2013

Internet Engineering Task Force (IETF) Category: Informational ISSN: October 2013 Internet Engineering Task Force (IETF) J. Merkle Request for Comments: 7027 secunet Security Networks Updates: 4492 M. Lochter Category: Informational BSI ISSN: 2070-1721 October 2013 Abstract Elliptic

More information

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS)

Internet Engineering Task Force (IETF) ISSN: January Suite B Profile for Transport Layer Security (TLS) Internet Engineering Task Force (IETF) M. Salter Request for Comments: 6460 National Security Agency Obsoletes: 5430 R. Housley Category: Informational Vigil Security ISSN: 2070-1721 January 2012 Abstract

More information

Category: Informational January 2010 ISSN:

Category: Informational January 2010 ISSN: Independent Submission A. Keromytis Request for Comments: 5708 Columbia University Category: Informational January 2010 ISSN: 2070-1721 Abstract X.509 Key and Signature Encoding for the KeyNote Trust Management

More information

Internet Engineering Task Force (IETF) Request for Comments: 5917 Category: Informational June 2010 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 5917 Category: Informational June 2010 ISSN: Internet Engineering Task Force (IETF) S. Turner Request for Comments: 5917 IECA Category: Informational June 2010 ISSN: 2070-1721 Abstract Clearance Sponsor Attribute This document defines the clearance

More information

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: October 2015

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: October 2015 Internet Engineering Task Force (IETF) Request for Comments: 7630 Category: Standards Track ISSN: 2070-1721 J. Merkle, Ed. Secunet Security Networks M. Lochter BSI October 2015 HMAC-SHA-2 Authentication

More information

Internet Engineering Task Force (IETF) Request for Comments: 6725 Category: Standards Track August 2012 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6725 Category: Standards Track August 2012 ISSN: Internet Engineering Task Force (IETF) S. Rose Request for Comments: 6725 NIST Category: Standards Track August 2012 ISSN: 2070-1721 Abstract DNS Security (DNSSEC) DNSKEY Algorithm IANA Registry Updates

More information

Internet Engineering Task Force (IETF) Request for Comments: 7193 Category: Informational. J. Schaad Soaring Hawk Consulting April 2014

Internet Engineering Task Force (IETF) Request for Comments: 7193 Category: Informational. J. Schaad Soaring Hawk Consulting April 2014 Internet Engineering Task Force (IETF) Request for Comments: 7193 Category: Informational ISSN: 2070-1721 S. Turner IECA R. Housley Vigil Security J. Schaad Soaring Hawk Consulting April 2014 The application/cms

More information

Request for Comments: 8479 Category: Informational September 2018 ISSN:

Request for Comments: 8479 Category: Informational September 2018 ISSN: Independent Submission N. Mavrogiannopoulos Request for Comments: 8479 Red Hat Category: Informational September 2018 ISSN: 2070-1721 Abstract Storing Validation Parameters in PKCS#8 This memo describes

More information

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: March 2010

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: March 2010 Internet Engineering Task Force (IETF) S. Santesson Request for Comments: 5816 3xA Security Updates: 3161 N. Pope Category: Standards Track Thales ISSN: 2070-1721 March 2010 Abstract ESSCertIDv2 Update

More information

Internet Engineering Task Force (IETF) April Elliptic Curve Digital Signature Algorithm (DSA) for DNSSEC

Internet Engineering Task Force (IETF) April Elliptic Curve Digital Signature Algorithm (DSA) for DNSSEC Internet Engineering Task Force (IETF) Request for Comments: 6605 Category: Standards Track ISSN: 2070-1721 P. Hoffman VPN Consortium W.C.A. Wijngaards NLnet Labs April 2012 Abstract Elliptic Curve Digital

More information

Internet Engineering Task Force (IETF) Category: Standards Track. June 2016

Internet Engineering Task Force (IETF) Category: Standards Track. June 2016 Internet Engineering Task Force (IETF) Request for Comments: 7894 Category: Standards Track ISSN: 2070-1721 M. Pritikin Cisco Systems, Inc. C. Wallace Red Hound Software, Inc. June 2016 Alternative Challenge

More information

Applicability Statement: DNS Security (DNSSEC) DNSKEY Algorithm Implementation Status

Applicability Statement: DNS Security (DNSSEC) DNSKEY Algorithm Implementation Status Internet Engineering Task Force (IETF) S. Rose Request for Comments: 6944 NIST Updates: 2536, 2539, 3110, 4034, 4398, April 2013 5155, 5702, 5933 Category: Standards Track ISSN: 2070-1721 Applicability

More information

Internet Engineering Task Force (IETF) Request for Comments: 6379 Obsoletes: 4869 Category: Informational October 2011 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6379 Obsoletes: 4869 Category: Informational October 2011 ISSN: Internet Engineering Task Force (IETF) L. Law Request for Comments: 6379 J. Solinas Obsoletes: 4869 NSA Category: Informational October 2011 ISSN: 2070-1721 Abstract Suite B Cryptographic Suites for IPsec

More information

Internet Engineering Task Force (IETF) Category: Standards Track Queensland University of Technology March 2011

Internet Engineering Task Force (IETF) Category: Standards Track Queensland University of Technology March 2011 Internet Engineering Task Force (IETF) K. Igoe Request for Comments: 6187 National Security Agency Category: Standards Track D. Stebila ISSN: 2070-1721 Queensland University of Technology March 2011 Abstract

More information

Internet Engineering Task Force (IETF) Request for Comments: 6594 Category: Standards Track April 2012 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6594 Category: Standards Track April 2012 ISSN: Internet Engineering Task Force (IETF) O. Sury Request for Comments: 6594 CZ.NIC Category: Standards Track April 2012 ISSN: 2070-1721 Abstract Use of the SHA-256 Algorithm with RSA, Digital Signature Algorithm

More information

Internet Engineering Task Force (IETF) Category: Informational October 2013 ISSN:

Internet Engineering Task Force (IETF) Category: Informational October 2013 ISSN: Internet Engineering Task Force (IETF) R. Housley Request for Comments: 7036 Vigil Security Category: Informational October 2013 ISSN: 2070-1721 Abstract Object Identifier Registry for the Long-Term Archive

More information

Internet Engineering Task Force (IETF) Request for Comments: Category: Standards Track ISSN: July 2014

Internet Engineering Task Force (IETF) Request for Comments: Category: Standards Track ISSN: July 2014 Internet Engineering Task Force (IETF) A. Newton Request for Comments: 7318 ARIN Updates: 6487 G. Huston Category: Standards Track APNIC ISSN: 2070-1721 July 2014 Abstract Policy Qualifiers in Resource

More information

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: L. Zhu Microsoft Corporation July 2010

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: L. Zhu Microsoft Corporation July 2010 Internet Engineering Task Force (IETF) Request for Comments: 5929 Category: Standards Track ISSN: 2070-1721 J. Altman Secure Endpoints N. Williams Oracle L. Zhu Microsoft Corporation July 2010 Channel

More information

Internet Engineering Task Force (IETF) Request for Comments: 5904 Category: Informational June 2010 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 5904 Category: Informational June 2010 ISSN: Internet Engineering Task Force (IETF) G. Zorn Request for Comments: 5904 Network Zen Category: Informational June 2010 ISSN: 2070-1721 Abstract RADIUS Attributes for IEEE 802.16 Privacy Key Management

More information

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: January 2010

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: January 2010 Internet Engineering Task Force (IETF) B. Ramsdell Request for Comments: 5750 Brute Squad Labs Obsoletes: 3850 S. Turner Category: Standards Track IECA ISSN: 2070-1721 January 2010 Secure/Multipurpose

More information

Internet Engineering Task Force (IETF) Category: Standards Track August 2018 ISSN:

Internet Engineering Task Force (IETF) Category: Standards Track August 2018 ISSN: Internet Engineering Task Force (IETF) R. Housley Request for Comments: 8419 Vigil Security Category: Standards Track August 2018 ISSN: 2070-1721 Use of Edwards-Curve Digital Signature Algorithm (EdDSA)

More information

Internet Engineering Task Force (IETF) Category: Standards Track October 2015 ISSN:

Internet Engineering Task Force (IETF) Category: Standards Track October 2015 ISSN: Internet Engineering Task Force (IETF) P. Hallam-Baker Request for Comments: 7633 Comodo Group Inc. Category: Standards Track October 2015 ISSN: 2070-1721 Abstract X.509v3 Transport Layer Security (TLS)

More information

Internet Engineering Task Force (IETF) Request for Comments: 6961 June 2013 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6961 June 2013 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) Y. Pettersen Request for Comments: 6961 June 2013 Category: Standards Track ISSN: 2070-1721 Abstract The Transport Layer Security (TLS) Multiple Certificate Status

More information

Moving the Undeployed TCP Extensions RFC 1072, RFC 1106, RFC 1110, RFC 1145, RFC 1146, RFC 1379, RFC 1644, and RFC 1693 to Historic Status.

Moving the Undeployed TCP Extensions RFC 1072, RFC 1106, RFC 1110, RFC 1145, RFC 1146, RFC 1379, RFC 1644, and RFC 1693 to Historic Status. Internet Engineering Task Force (IETF) L. Eggert Request for Comments: 6247 Nokia Obsoletes: 1072, 1106, 1110, 1145, May 2011 1146, 1379, 1644, 1693 Updates: 4614 Category: Informational ISSN: 2070-1721

More information

Internet Engineering Task Force (IETF) Request for Comments: 5769 Category: Informational April 2010 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 5769 Category: Informational April 2010 ISSN: Internet Engineering Task Force (IETF) R. Denis-Courmont Request for Comments: 5769 Nokia Category: Informational April 2010 ISSN: 2070-1721 Abstract Test Vectors for Session Traversal Utilities for NAT

More information

Internet Engineering Task Force (IETF) Category: Informational. August IANA Registration for the Cryptographic Algorithm Object Identifier Range

Internet Engineering Task Force (IETF) Category: Informational. August IANA Registration for the Cryptographic Algorithm Object Identifier Range Internet Engineering Task Force (IETF) Request for Comments: 8411 Category: Informational ISSN: 2070-1721 J. Schaad August Cellars R. Andrews DigiCert, Inc. August 2018 IANA Registration for the Cryptographic

More information

Network Working Group. Category: Standards Track NIST November 1998

Network Working Group. Category: Standards Track NIST November 1998 Network Working Group Request for Comments: 2404 Category: Standards Track C. Madson Cisco Systems Inc. R. Glenn NIST November 1998 Status of this Memo The Use of HMAC-SHA-1-96 within ESP and AH This document

More information

Internet Engineering Task Force (IETF) Category: Standards Track March 2011 ISSN:

Internet Engineering Task Force (IETF) Category: Standards Track March 2011 ISSN: Internet Engineering Task Force (IETF) D. McGrew Request for Comments: 6188 Cisco Systems, Inc. Category: Standards Track March 2011 ISSN: 2070-1721 Abstract The Use of AES-192 and AES-256 in Secure RTP

More information

Network Working Group Request for Comments: 4432 March 2006 Category: Standards Track

Network Working Group Request for Comments: 4432 March 2006 Category: Standards Track Network Working Group B. Harris Request for Comments: 4432 March 2006 Category: Standards Track Status of This Memo RSA Key Exchange for the Secure Shell (SSH) Transport Layer Protocol This document specifies

More information

Internet Engineering Task Force (IETF) Category: Informational July 2012 ISSN: S/MIME Capabilities for Public Key Definitions

Internet Engineering Task Force (IETF) Category: Informational July 2012 ISSN: S/MIME Capabilities for Public Key Definitions Internet Engineering Task Force (IETF) J. Schaad Request for Comments: 6664 Soaring Hawk Consulting Category: Informational July 2012 ISSN: 2070-1721 Abstract S/MIME Capabilities for Public Key Definitions

More information

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: January 2015

Internet Engineering Task Force (IETF) Category: Standards Track ISSN: January 2015 Internet Engineering Task Force (IETF) T. Kivinen Request for Comments: 7427 INSIDE Secure Updates: 7296 J. Snyder Category: Standards Track Opus One ISSN: 2070-1721 January 2015 Signature Authentication

More information

Internet Engineering Task Force (IETF) Category: Informational. August Using Trust Anchor Constraints during Certification Path Processing

Internet Engineering Task Force (IETF) Category: Informational. August Using Trust Anchor Constraints during Certification Path Processing Internet Engineering Task Force (IETF) Request for Comments: 5937 Category: Informational ISSN: 2070-1721 S. Ashmore National Security Agency C. Wallace Cygnacom Solutions August 2010 Using Trust Anchor

More information

Internet Engineering Task Force (IETF) Category: Standards Track April 2013 ISSN: Formally Deprecating Some ICMPv4 Message Types

Internet Engineering Task Force (IETF) Category: Standards Track April 2013 ISSN: Formally Deprecating Some ICMPv4 Message Types Internet Engineering Task Force (IETF) F. Gont Request for Comments: 6918 UTN-FRH / SI6 Networks Obsoletes: 1788 C. Pignataro Updates: 792, 950 Cisco Systems Category: Standards Track April 2013 ISSN:

More information

Internet Engineering Task Force (IETF) Updates: 5931 April 2017 Category: Informational ISSN:

Internet Engineering Task Force (IETF) Updates: 5931 April 2017 Category: Informational ISSN: Internet Engineering Task Force (IETF) D. Harkins Request for Comments: 8146 HP Enterprise Updates: 5931 April 2017 Category: Informational ISSN: 2070-1721 Abstract Adding Support for Salted Password Databases

More information

Internet Engineering Task Force (IETF) Request for Comments: 6818 Updates: 5280 January 2013 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6818 Updates: 5280 January 2013 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) P. Yee Request for Comments: 6818 AKAYLA Updates: 5280 January 2013 Category: Standards Track ISSN: 2070-1721 Abstract Updates to the Internet X.509 Public Key Infrastructure

More information

Network Working Group. Updates: 6376 (if approved) June 21, 2018 Intended status: Standards Track Expires: December 23, 2018

Network Working Group. Updates: 6376 (if approved) June 21, 2018 Intended status: Standards Track Expires: December 23, 2018 Network Working Group J. Levine Internet-Draft Taughannock Networks Updates: 6376 (if approved) June 21, 2018 Intended status: Standards Track Expires: December 23, 2018 Abstract A new cryptographic signature

More information

Network Working Group Request for Comments: 5702 Category: Standards Track October 2009

Network Working Group Request for Comments: 5702 Category: Standards Track October 2009 Network Working Group J. Jansen Request for Comments: 5702 NLnet Labs Category: Standards Track October 2009 Abstract Use of SHA-2 Algorithms with RSA in DNSKEY and RRSIG Resource Records for DNSSEC This

More information

Request for Comments: 3110 Obsoletes: 2537 May 2001 Category: Standards Track. RSA/SHA-1 SIGs and RSA KEYs in the Domain Name System (DNS)

Request for Comments: 3110 Obsoletes: 2537 May 2001 Category: Standards Track. RSA/SHA-1 SIGs and RSA KEYs in the Domain Name System (DNS) Network Working Group D. Eastlake 3rd Request for Comments: 3110 Motorola Obsoletes: 2537 May 2001 Category: Standards Track RSA/SHA-1 SIGs and RSA KEYs in the Domain Name System (DNS) Status of this Memo

More information

Category: Informational May Use of Hash Algorithms in Internet Key Exchange (IKE) and IPsec

Category: Informational May Use of Hash Algorithms in Internet Key Exchange (IKE) and IPsec Network Working Group P. Hoffman Request for Comments: 4894 VPN Consortium Category: Informational May 2007 Use of Hash Algorithms in Internet Key Exchange (IKE) and IPsec Status of This Memo This memo

More information

Internet Engineering Task Force (IETF) Updates: 5537 February 2018 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Updates: 5537 February 2018 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) M. Baeuerle Request for Comments: 8315 STZ Elektronik Updates: 5537 February 2018 Category: Standards Track ISSN: 2070-1721 Abstract Cancel-Locks in Netnews Articles

More information

Internet Engineering Task Force (IETF) Category: Standards Track. March 2017

Internet Engineering Task Force (IETF) Category: Standards Track. March 2017 Internet Engineering Task Force (IETF) Request for Comments: 8129 Updates: 4120 Category: Standards Track ISSN: 2070-1721 A. Jain Georgia Tech N. Kinder N. McCallum Red Hat, Inc. March 2017 Authentication

More information

Request for Comments: 5402 Category: Informational February 2010 ISSN:

Request for Comments: 5402 Category: Informational February 2010 ISSN: Independent Submission T. Harding, Ed. Request for Comments: 5402 Axway Category: Informational February 2010 ISSN: 2070-1721 Abstract Compressed Data within an Internet Electronic Data Interchange (EDI)

More information

Internet Engineering Task Force (IETF) Request for Comments: 8516 Category: Standards Track January 2019 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 8516 Category: Standards Track January 2019 ISSN: Internet Engineering Task Force (IETF) A. Keranen Request for Comments: 8516 Ericsson Category: Standards Track January 2019 ISSN: 2070-1721 Abstract "Too Many Requests" Response Code for the Constrained

More information

Internet Engineering Task Force (IETF) Category: Informational ISSN: February 2012

Internet Engineering Task Force (IETF) Category: Informational ISSN: February 2012 Internet Engineering Task Force (IETF) G. Huston Request for Comments: 6483 G. Michaelson Category: Informational APNIC ISSN: 2070-1721 February 2012 Abstract Validation of Route Origination Using the

More information

Internet Engineering Task Force (IETF) Request for Comments: 7805 Obsoletes: MTI Systems

Internet Engineering Task Force (IETF) Request for Comments: 7805 Obsoletes: MTI Systems Internet Engineering Task Force (IETF) A. Zimmermann Request for Comments: 7805 Obsoletes: 675 721 761 813 816 879 896 W. Eddy 1078 6013 MTI Systems Updates: 7414 L. Eggert Category: Informational NetApp

More information

Internet Engineering Task Force (IETF) Updates: 5280 May 2018 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Updates: 5280 May 2018 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) R. Housley Request for Comments: 8399 Vigil Security Updates: 5280 May 2018 Category: Standards Track ISSN: 2070-1721 Abstract Internationalization Updates to RFC

More information

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms

Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Introduction to Network Security Missouri S&T University CPE 5420 Data Integrity Algorithms Egemen K. Çetinkaya Egemen K. Çetinkaya Department of Electrical & Computer Engineering Missouri University of

More information

Internet Engineering Task Force (IETF) Request for Comments: Category: Best Current Practice. January 2014

Internet Engineering Task Force (IETF) Request for Comments: Category: Best Current Practice. January 2014 Internet Engineering Task Force (IETF) Request for Comments: 7127 BCP: 9 Updates: 2026 Category: Best Current Practice ISSN: 2070-1721 O. Kolkman NLnet Labs S. Bradner Harvard University S. Turner IECA,

More information

Message Authentication with MD5 *

Message Authentication with MD5 * Message Authentication with MD5 * Burt Kaliski and Matt Robshaw RSA Laboratories 100 Marine Parkway, Suite 500 Redwood City, CA 94065 USA burt@rsa.com matt@rsa.com Message authentication is playing an

More information

Internet Engineering Task Force (IETF) Request for Comments: ISSN: March 2016

Internet Engineering Task Force (IETF) Request for Comments: ISSN: March 2016 Internet Engineering Task Force (IETF) T. Mizrahi Request for Comments: 7822 Marvell Updates: 5905 D. Mayer Category: Standards Track Network Time Foundation ISSN: 2070-1721 March 2016 Abstract Network

More information

Internet Engineering Task Force (IETF) Obsoletes: 4049 September 2010 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Obsoletes: 4049 September 2010 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) R. Housley Request for Comments: 6019 Vigil Security Obsoletes: 4049 September 2010 Category: Standards Track ISSN: 2070-1721 Abstract BinaryTime: An Alternate Format

More information

Cryptography. Summer Term 2010

Cryptography. Summer Term 2010 Summer Term 2010 Chapter 2: Hash Functions Contents Definition and basic properties Basic design principles and SHA-1 The SHA-3 competition 2 Contents Definition and basic properties Basic design principles

More information

Internet Engineering Task Force (IETF) Request for Comments: 8142 Category: Standards Track April 2017 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 8142 Category: Standards Track April 2017 ISSN: Internet Engineering Task Force (IETF) S. Gillies Request for Comments: 8142 Mapbox Category: Standards Track April 2017 ISSN: 2070-1721 Abstract GeoJSON Text Sequences This document describes the GeoJSON

More information

Independent Submission Request for Comments: 6919 Category: Experimental. RTFM, Inc. 1 April 2013

Independent Submission Request for Comments: 6919 Category: Experimental. RTFM, Inc. 1 April 2013 Independent Submission Request for Comments: 6919 Category: Experimental ISSN: 2070-1721 R. Barnes S. Kent BBN E. Rescorla RTFM, Inc. 1 April 2013 Further Key Words for Use in RFCs to Indicate Requirement

More information

Internet Engineering Task Force (IETF) Request for Comments: 6490 Category: Standards Track. G. Michaelson APNIC. S. Kent BBN February 2012

Internet Engineering Task Force (IETF) Request for Comments: 6490 Category: Standards Track. G. Michaelson APNIC. S. Kent BBN February 2012 Internet Engineering Task Force (IETF) Request for Comments: 6490 Category: Standards Track ISSN: 2070-1721 G. Huston S. Weiler SPARTA, Inc. G. Michaelson S. Kent BBN February 2012 Abstract Resource Public

More information

Internet Engineering Task Force (IETF) Updates: 5066 February 2014 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Updates: 5066 February 2014 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) E. Beili Request for Comments: 7124 Actelis Networks Updates: 5066 February 2014 Category: Standards Track ISSN: 2070-1721 Abstract Ethernet in the First Mile Copper

More information

Network Working Group Request for Comments: 2085 Category: Standards Track NIST February HMAC-MD5 IP Authentication with Replay Prevention

Network Working Group Request for Comments: 2085 Category: Standards Track NIST February HMAC-MD5 IP Authentication with Replay Prevention Network Working Group Request for Comments: 2085 Category: Standards Track M. Oehler NSA R. Glenn NIST February 1997 Status of This Memo HMAC-MD5 IP Authentication with Replay Prevention This document

More information

Internet Engineering Task Force (IETF) Category: Standards Track. Enterprise Architects February 2012

Internet Engineering Task Force (IETF) Category: Standards Track. Enterprise Architects February 2012 Internet Engineering Task Force (IETF) Request for Comments: 6495 Updates: 3971 Category: Standards Track ISSN: 2070-1721 R. Gagliano Cisco Systems S. Krishnan Ericsson A. Kukec Enterprise Architects February

More information

Internet Engineering Task Force (IETF) Request for Comments: 8437 Updates: 3501 August 2018 Category: Standards Track ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 8437 Updates: 3501 August 2018 Category: Standards Track ISSN: Internet Engineering Task Force (IETF) C. Newman Request for Comments: 8437 Oracle Updates: 3501 August 2018 Category: Standards Track ISSN: 2070-1721 Abstract IMAP UNAUTHENTICATE Extension for Connection

More information

Internet Engineering Task Force (IETF) Request for Comments: December 2018

Internet Engineering Task Force (IETF) Request for Comments: December 2018 Internet Engineering Task Force (IETF) Request for Comments: 8488 Category: Informational ISSN: 2070-1721 O. Muravskiy RIPE NCC T. Bruijnzeels NLnet Labs December 2018 RIPE NCC s Implementation of Resource

More information

Category: Informational Alcatel January 2006

Category: Informational Alcatel January 2006 Network Working Group Request for Comments: 4278 Category: Informational S. Bellovin AT&T Labs Research A. Zinin Alcatel January 2006 Standards Maturity Variance Regarding the TCP MD5 Signature Option

More information

Internet Engineering Task Force (IETF) Request for Comments: Category: Standards Track May 2011 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: Category: Standards Track May 2011 ISSN: Internet Engineering Task Force (IETF) T. Li Request for Comments: 6233 L. Ginsberg Updates: 3563, 5304, 5310 Category: Standards Track May 2011 ISSN: 2070-1721 Abstract IS-IS Registry Extension for Purges

More information

Internet Engineering Task Force (IETF) Category: Experimental Helsinki Institute for Information Technology ISSN: May 2011

Internet Engineering Task Force (IETF) Category: Experimental Helsinki Institute for Information Technology ISSN: May 2011 Internet Engineering Task Force (IETF T. Heer Request for Comments: 6253 COMSYS, RWTH Aachen University Updates: 5201 S. Varjonen Category: Experimental Helsinki Institute for Information Technology ISSN:

More information

Obsoletes: 2632 July 2004 Category: Standards Track. Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Certificate Handling

Obsoletes: 2632 July 2004 Category: Standards Track. Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1 Certificate Handling Network Working Group B. Ramsdell, Editor Request for Comments: 3850 Sendmail, Inc. Obsoletes: 2632 July 2004 Category: Standards Track Secure/Multipurpose Internet Mail Extensions (S/MIME) Version 3.1

More information

Internet Engineering Task Force (IETF) October This document establishes an IETF URN Sub-namespace for use with OAuth-related specifications.

Internet Engineering Task Force (IETF) October This document establishes an IETF URN Sub-namespace for use with OAuth-related specifications. Internet Engineering Task Force (IETF) Request for Comments: 6755 Category: Informational ISSN: 2070-1721 B. Campbell Ping Identity Corp. H. Tschofenig Nokia Siemens Networks October 2012 An IETF URN Sub-Namespace

More information

Internet Engineering Task Force (IETF) Symantec Corp. L. Rosenthol Adobe May Internet X.509 Public Key Infrastructure -- Certificate Image

Internet Engineering Task Force (IETF) Symantec Corp. L. Rosenthol Adobe May Internet X.509 Public Key Infrastructure -- Certificate Image Internet Engineering Task Force (IETF) Request for Comments: 6170 Updates: 3709 Category: Standards Track ISSN: 2070-1721 S. Santesson 3xA Security R. Housley Vigil Security S. Bajaj Symantec Corp. L.

More information

Internet Engineering Task Force (IETF) Request for Comments: 8336 Category: Standards Track. March 2018

Internet Engineering Task Force (IETF) Request for Comments: 8336 Category: Standards Track. March 2018 Internet Engineering Task Force (IETF) Request for Comments: 8336 Category: Standards Track ISSN: 2070-1721 M. Nottingham E. Nygren Akamai Technologies March 2018 The ORIGIN HTTP/2 Frame Abstract This

More information

Internet Engineering Task Force (IETF) Request for Comments: Category: Standards Track ISSN: September 2015

Internet Engineering Task Force (IETF) Request for Comments: Category: Standards Track ISSN: September 2015 Internet Engineering Task Force (IETF) R. Sparks Request for Comments: 7647 Oracle Updates: 3515 A.B. Roach Category: Standards Track Mozilla ISSN: 2070-1721 September 2015 Abstract Clarifications for

More information

Internet Engineering Task Force (IETF) Request for Comments: Google Inc. October 2018

Internet Engineering Task Force (IETF) Request for Comments: Google Inc. October 2018 Internet Engineering Task Force (IETF) Request for Comments: 8472 Category: Standards Track ISSN: 2070-1721 A. Popov, Ed. M. Nystroem Microsoft Corp. D. Balfanz Google Inc. October 2018 Transport Layer

More information

Intended status: Informational Expires: March 7, 2019 Huawei Technologies N. Leymann Deutsche Telekom G. Swallow Independent September 3, 2018

Intended status: Informational Expires: March 7, 2019 Huawei Technologies N. Leymann Deutsche Telekom G. Swallow Independent September 3, 2018 MPLS Working Group Internet-Draft Intended status: Informational Expires: March 7, 2019 L. Andersson Bronze Dragon Consulting S. Bryant A. Malis Huawei Technologies N. Leymann Deutsche Telekom G. Swallow

More information

Internet Engineering Task Force (IETF) Updates: 5485 March 2018 Category: Informational ISSN:

Internet Engineering Task Force (IETF) Updates: 5485 March 2018 Category: Informational ISSN: Internet Engineering Task Force (IETF) R. Housley Request for Comments: 8358 Vigil Security Updates: 5485 March 2018 Category: Informational ISSN: 2070-1721 Abstract Update to Digital Signatures on Internet-Draft

More information

Internet Engineering Task Force (IETF) Request for Comments: 7725 Category: Standards Track February 2016 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 7725 Category: Standards Track February 2016 ISSN: Internet Engineering Task Force (IETF) T. Bray Request for Comments: 7725 Textuality Category: Standards Track February 2016 ISSN: 2070-1721 Abstract An HTTP Status Code to Report Legal Obstacles This

More information

SMPTE Standards Transition Issues for NIST/FIPS Requirements

SMPTE Standards Transition Issues for NIST/FIPS Requirements SMPTE Standards Transition Issues for NIST/FIPS Requirements Contents 2010.5.20 DRM inside Taehyun Kim 1 Introduction NIST (National Institute of Standards and Technology) published a draft special document

More information

Request for Comments: 1828 Category: Standards Track Daydreamer August 1995

Request for Comments: 1828 Category: Standards Track Daydreamer August 1995 Network Working Group Request for Comments: 1828 Category: Standards Track P. Metzger Piermont W. Simpson Daydreamer August 1995 IP Authentication using Keyed MD5 Status of this Memo This document specifies

More information

JSON Web Algorithms (JWA) draft-ietf-jose-json-web-algorithms-01

JSON Web Algorithms (JWA) draft-ietf-jose-json-web-algorithms-01 JOSE Working Group M. Jones Internet-Draft Microsoft Intended status: Standards Track March 12, 2012 Expires: September 13, 2012 JSON Web Algorithms (JWA) draft-ietf-jose-json-web-s-01 Abstract The JSON

More information

Request for Comments: 3566 Category: Standards Track Intel September The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec

Request for Comments: 3566 Category: Standards Track Intel September The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec Network Working Group Request for Comments: 3566 Category: Standards Track S. Frankel NIST H. Herbert Intel September 2003 Status of this Memo The AES-XCBC-MAC-96 Algorithm and Its Use With IPsec This

More information

ECE 646 Lecture 11. Hash functions & MACs. Digital Signature. message. hash. function. Alice. Bob. Alice s public key. Alice s private key

ECE 646 Lecture 11. Hash functions & MACs. Digital Signature. message. hash. function. Alice. Bob. Alice s public key. Alice s private key ECE 646 Lecture 11 Hash functions & MACs Digital Signature Alice Message Signature Message Signature Bob Hash function Hash function Hash value Public key algorithm yes Hash value 1 Hash value 2 no Public

More information

Internet Engineering Task Force (IETF) Huawei Technologies November 2013

Internet Engineering Task Force (IETF) Huawei Technologies November 2013 Internet Engineering Task Force (IETF) Request for Comments: 7075 Updates: 6733 Category: Standards Track ISSN: 2070-1721 T. Tsou Huawei Technologies (USA) R. Hao Comcast Cable T. Taylor, Ed. Huawei Technologies

More information

Internet Engineering Task Force (IETF) Request for Comments: 6034 Category: Standards Track October 2010 ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 6034 Category: Standards Track October 2010 ISSN: Internet Engineering Task Force (IETF) D. Thaler Request for Comments: 6034 Microsoft Category: Standards Track October 2010 ISSN: 2070-1721 Abstract Unicast-Prefix-Based IPv4 Multicast Addresses This

More information

Internet Engineering Task Force (IETF) Category: Informational. May IEEE Information Element for the IETF

Internet Engineering Task Force (IETF) Category: Informational. May IEEE Information Element for the IETF Internet Engineering Task Force (IETF) Request for Comments: 8137 Category: Informational ISSN: 2070-1721 T. Kivinen INSIDE Secure P. Kinney Kinney Consulting LLC May 2017 IEEE 802.15.4 Information Element

More information

Internet Engineering Task Force (IETF) Request for Comments: Category: Informational ISSN: January 2010

Internet Engineering Task Force (IETF) Request for Comments: Category: Informational ISSN: January 2010 Internet Engineering Task Force (IETF) S. Turner Request for Comments: 5753 IECA Obsoletes: 3278 D. Brown Category: Informational Certicom ISSN: 2070-1721 January 2010 Abstract Use of Elliptic Curve Cryptography

More information

Internet Engineering Task Force (IETF) Request for Comments: Category: Informational. R. White. D. McPherson Verisign, Inc.

Internet Engineering Task Force (IETF) Request for Comments: Category: Informational. R. White. D. McPherson Verisign, Inc. Internet Engineering Task Force (IETF) Request for Comments: 6987 Obsoletes: 3137 Category: Informational ISSN: 2070-1721 A. Retana L. Nguyen Cisco Systems, Inc. A. Zinin Cinarra Systems R. White D. McPherson

More information

Intended status: Informational October 27, 2014 Expires: April 30, 2015

Intended status: Informational October 27, 2014 Expires: April 30, 2015 Network Working Group J. Mattsson Internet-Draft Ericsson Intended status: Informational October 27, 2014 Expires: April 30, 2015 Abstract Overview and Analysis of Overhead Caused by TLS draft-mattsson-uta-tls-overhead-01

More information

Internet Engineering Task Force (IETF) Request for Comments: 7319 BCP: 191 July 2014 Category: Best Current Practice ISSN:

Internet Engineering Task Force (IETF) Request for Comments: 7319 BCP: 191 July 2014 Category: Best Current Practice ISSN: Internet Engineering Task Force (IETF) D. Eastlake 3rd Request for Comments: 7319 Huawei BCP: 191 July 2014 Category: Best Current Practice ISSN: 2070-1721 IANA Considerations for Connectivity Fault Management

More information

Independent Submission Request for Comments: 6218 Category: Informational. J. Walker Intel Corporation J. Salowey Cisco Systems April 2011

Independent Submission Request for Comments: 6218 Category: Informational. J. Walker Intel Corporation J. Salowey Cisco Systems April 2011 Independent Submission Request for Comments: 6218 Category: Informational ISSN: 2070-1721 G. Zorn Network Zen T. Zhang Advista Technologies J. Walker Intel Corporation J. Salowey Cisco Systems April 2011

More information

Category: Informational June 2018 ISSN: The PKCS #8 EncryptedPrivateKeyInfo Media Type

Category: Informational June 2018 ISSN: The PKCS #8 EncryptedPrivateKeyInfo Media Type Independent Submission S. Leonard Request for Comments: 8351 Penango, Inc. Category: Informational June 2018 ISSN: 2070-1721 Abstract The PKCS #8 EncryptedPrivateKeyInfo Media Type This document registers

More information